generic.secrets.security.detected-kolide-api-key.detected-kolide-api-key

profile photo of semgrepsemgrep
Author
unknown
Download Count*

Kolide API Key detected

Run Locally

Run in CI

Defintion

rules:
  - id: detected-kolide-api-key
    pattern-regex: k2sk_v[0-9]_[0-9a-zA-Z]{24}
    languages:
      - regex
    message: Kolide API Key detected
    severity: ERROR
    metadata:
      cwe:
        - "CWE-798: Use of Hard-coded Credentials"
      category: security
      technology:
        - secrets
        - kolide
      confidence: LOW
      owasp:
        - A07:2021 - Identification and Authentication Failures
      references:
        - https://owasp.org/Top10/A07_2021-Identification_and_Authentication_Failures
      cwe2022-top25: true
      cwe2021-top25: true
      subcategory:
        - audit
      likelihood: LOW
      impact: MEDIUM
      license: Commons Clause License Condition v1.0[LGPL-2.1-only]
      vulnerability_class:
        - Hard-coded Secrets

Examples

detected-kolide-api-key.txt

# ruleid: detected-kolide-api-key
k2sk_v1_K2UYhW7OPt2jKKLqmFacGNK7